turbot/azure_compliance
Loading controls...

Control: 2.2.1 Ensure That Microsoft Defender for IoT Hub Is Set To 'On'

Description

Microsoft Defender for IoT acts as a central security hub for IoT devices within your organization.

IoT devices are very rarely patched and can be potential attack vectors for enterprise networks. Updating their network configuration to use a central security hub allows for detection of these breaches.

Remediation

From Azure Portal

  1. Go to IoT Hub.
  2. Select a IoT Hub to validate.
  3. Select Overview in Defender for IoT.
  4. Click on Secure your IoT solution, and complete the onboarding.

Default Value

By default, Microsoft Defender for IoT is not enabled.

Usage

Run the control in your terminal:

powerpipe control run azure_compliance.control.cis_v200_2_2_1

Snapshot and share results via Turbot Pipes:

powerpipe login
powerpipe control run azure_compliance.control.cis_v200_2_2_1 --share

SQL

This control uses a named query:

manual_control

Tags